Risky Business

Podcast készítő Patrick Gray - Szerdák

Kategóriák:

317 Epizód

  1. Risky Business #621 -- Ultra professional criminal attackers ascendant

    Közzétéve: 2021. 04. 28.
  2. Snake Oilers: Greynoise! MergeBase! Votiro!

    Közzétéve: 2021. 04. 20.
  3. Risky Business #620 -- Project Zero burns Western counterterrorism operation

    Közzétéve: 2021. 03. 31.
  4. Risky Business #619 -- REvil crew demands $50m from Acer

    Közzétéve: 2021. 03. 24.
  5. Risky Biz Soap Box: 12 years since Operation Aurora. Have we learned anything?

    Közzétéve: 2021. 03. 23.
  6. Risky Business #618 -- MS security licensing faces congressional scrutiny

    Közzétéve: 2021. 03. 17.
  7. Risky Biz Feature Podcast: Chasing crooks through the blockchain

    Közzétéve: 2021. 03. 15.
  8. Risky Business #617 -- Exchangapalooza '21

    Közzétéve: 2021. 03. 10.
  9. Risky Business #616 -- Exchange 0day party time for Chinese APT crew

    Közzétéve: 2021. 03. 03.
  10. Risky Biz Soap Box: ExtraHop CTO and co-founder Jesse Rothstein

    Közzétéve: 2021. 03. 01.
  11. Risky Business #615 -- Dependency confusion is, uh, pretty bad

    Közzétéve: 2021. 02. 24.
  12. Risky Biz Feature Podcast: A primer on Microsoft cloud security

    Közzétéve: 2021. 02. 11.
  13. Risky Business #614 -- So was it Florida Man or an Iranian APT?

    Közzétéve: 2021. 02. 10.
  14. Risky Business #613 -- It's time to check your Accellion logs

    Közzétéve: 2021. 02. 03.
  15. Risky Biz Soap Box: Email is a target, not just a vector

    Közzétéve: 2021. 02. 01.
  16. Risky Business #612 -- DPRK slides into researcher DMs

    Közzétéve: 2021. 01. 27.
  17. Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim

    Közzétéve: 2021. 01. 20.
  18. Risky Business #610 -- Propellerheads in dark on JetBrains

    Közzétéve: 2021. 01. 13.
  19. Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK

    Közzétéve: 2021. 01. 12.
  20. Risky Business #609 -- It's not NotPetya

    Közzétéve: 2021. 01. 06.

11 / 16

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

Visit the podcast's native language site